SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Kubernetes Dashboard Authentication Bypass

Category: WEB-ATTACKS      

An information disclosure vulnerability has been reported in Kubernetes Dashboard. A remote attacker can exploit this vulnerability by sending a crafted request to a vulnerable Kubernetes Dashboard server. Successful exploitation could result in the attackers gaining access to Kubernetes cluster secrets and other sensitive information.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18264


Relevant Information